Access Assurance Analyst - USDS
Cyber security analyst job in San Jose, CA
Team Intro The Access Assurance vertical within USDS Data Identity and Access Management (DIAM) Team is responsible for designing and maintaining an access management program with a mission to enforce the principle of least privilege. We strive to establish secure and compliant processes around provisioning, deprovisioning and governance of access to USDS data and infrastructure proactively identifying and reducing risks.
Job Overview:
As an Access Assurance Analyst, you will be part of the team responsible for Access Assurance within TikTok USDS. You will be responsible for supporting the team along with a team of cross-functional cyber, privacy, engineering, and data protection analysts to define, implement, manage, and measure controls to protect data in accordance with USDS policies and standards relevant to geographical regulations, contractual commitments, and confidentiality requirements. The Access Assurance Analyst will play a pivotal role in operationalization of access management programs in USDS.
In order to enhance collaboration and cross-functional partnerships, among other things, at this time, our organization follows a hybrid work schedule that requires employees to work in the office 3 days a week, or as directed by their manager/department. We regularly review our hybrid work model, and the specific requirements may change at any time.
Responsibilities:
* Design access management program that addresses data residency and fine-grained role-based access requirements and controls as necessitated by business need and regulations
* Assist in the development and implementation of Access governance frameworks, policies, and procedures.
* Build and review technical and functional requirements for in-house or external technologies to support access management and assurance needs, including applying appropriate security measures
* Operationalize access management workflows to improve efficiency
* Support periodic reviews of access to USDS data and systems
* Drive remediation of non-compliant access in a timely fashion
* Implement and enforce mechanisms to proactively monitor, respond and report on inappropriate data access events
* Work with other information security teams to classify and categorize data based on sensitivity and compliance requirements
* Support interactions with Risk and Compliance to understand control requirements and provide information to support findings for non-compliance with internal security policies
* Responsible for designing and reporting key metrics and visualizations for weekly, monthly and bimonthly cadences across multiple audiences
* Participate in security reviews to ensure compliance with access governance policies.
* Foster a principle of least privilege for access management
* Collaborate with key stakeholders to ensure alignment of access governance initiatives with organizational goals.Minimum Qualifications:
* Bachelor's degree in a related field (e.g., Information Management, Computer Science, Business Analytics, Cyber Security)
* 5+ years of experience in identity and access management or access governance & 5+ years of experience working with IAM tools and strong knowledge of Access management concepts (RBAC, PAM, Access Reviews, SOD, LCM, provisioning and deprovisioning of Access)
* Experience in designing/deploying Access management solutions, Experience analyzing large data sets across multiple database types (e.g., MySQL, Hive, Redis etc) leveraging SQL etc., Experience with industry frameworks, standards and regulations (e.g. ISO, NIST)
* Ability to write scripts, develop automations, configure tools, work with APIs and databases while being Proficient in at least one software programming language (Python,Java,Ruby etc) along with Familiarity with Cloud-based technology deployments
* Demonstrate ability to quickly assimilate to new knowledge and remain current on new developments in cybersecurity capabilities and industry knowledge
* Strong analytical and problem-solving skills with the Ability to communicate technical concepts to a broad range of technical and non-technical staff
* Comfortable working in a fast-paced, dynamic environment
Preferred Qualifications:
* Strong understanding of technology environments and various databases
* Experience working with technology partners to validate data-related problems
* Experience working with Microservices architecture
* Experience in automating access management workflows to reduce operational overhead
* Experience with risk and controls frameworks including (ISO 27001, NIST CSF, NIST RMF, FAIR, COBIT, NIST RMF, ISO 31000 etc.)
System Engineer - Security
Cyber security analyst job in Cupertino, CA
The TV u0026 Sports Engineering team delivers the Apple TV+ streaming service, bringing customers Apple Original shows and movies, and live sports from MLS and MLB on Apple, Windows, Android, and third-party TV platforms. The team works on the Apple Sports app, the ultra-fast and easy-to-navigate app with real-time scores and stats for sports fans. This team is also responsible for ensuring the security of our Apple devices, users' identity, and content with FairPlay technologies.
Our team is seeking a Software System Engineer to work on our software security technologies to develop and launch new products. You'll work on projects that touch all aspects of Apple products, and will demonstrate your strong software and interpersonal skills as you integrate new technology on multiple platforms and architectures. We are looking for someone who has a track record of software developement. You have a familiarity with various architectures (x86/ARM, mac OS/iOS, Android and others), and the ability to work with dynamic teams to produce reliable, robust code. Familiarity with security technologies (DRM, TrustZone, cryptography) is a huge plus. This is an outstanding opportunity to be involved in something new from the beginning. Show us your talent. It's meaningful, fun, and exciting. It's what makes us Apple.
5+ years of Experience with or passion for Systems security 5+ years of Experience with containerized server applications and their deployment
Strong Software Engineering programming skills (C, C++) Experience with Embedded Systems Development Experience with or passion for Systems Security Experience with Android development Able to clearly communicate ideas and concerns Able to work effectively with different teams
Cyber Defense Analyst
Cyber security analyst job in Monterey, CA
The Cyber Defense Analyst is responsible for using data collected from various cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events within their environments for the Defense Language Institute Foreign Language Center (DLIFLC) Academic Network Labor Contract to administer, maintain, secure, and accredit the DLIFLC Academic Network which provides the IT environment for 100% of the DLIFLC teaching and instructing for all students, staff, faculty, and guests in a learning environment at the unclassified level.
Responsibilities
· The primary goal is to mitigate threats and enhance the organization's security posture.
Data Analysis: Utilize data from cyber defense tools to analyze and interpret security events.
· Threat Mitigation: Identify and respond to potential threats to mitigate risks.
· Incident Response: Participate in incident response activities to address security breaches.
· Continuous Monitoring: Maintain ongoing surveillance of network traffic and security alerts.
· Collaboration: Work with all teams to implement effective defense strategies and improve overall security measures.
Qualifications
Required:
· AA/AS from an accredited college or university or substitute with 3+ years experience with any one of the following IAT Level II (CySA+, Security+, CND, or SSCP) Certification and CE/OS Certification.
· Relevant Skills: Microsoft Defender for Endpoint, ACAS, Palo Alto Networks, GitLab, BurpSuite, MacOS, iPadOS, Windows, and RedHat Enterprise Linux.
· Secret Clearance
Salary Range: $115,000 - $122,000
The above salary range represents a general guideline. Integral Federal considers a number of factors when determining base salary offers such as the scope and responsibilities of the position and the candidate's experience, education, skills and current market conditions.
Depending on the position, employees may be eligible for overtime, shift differential, and/or discretionary bonuses in addition to base pay.
Company Overview
Integral partners with federal defense, intelligence, and civilian leaders to tackle their most important challenges and deliver positive outcomes. Since our founding in 1998, we have helped clients leverage existing and emerging technologies to transform their enterprises, empower growth, drive innovation, and build sustainable success. The forward-leaning solutions we deliver are tailored to each mission with a focus on keeping our nation safe and secure.
Integral is headquartered in McLean, VA and serves clients throughout the country.
We offer a comprehensive total rewards package including paid parental leave and immediate vesting in our 401(k). Give us a try and become part of a curated group of professionals at Integral Federal!
Our package also includes:
· Medical, Dental & Vision Insurance
· Flexible Spending Accounts
· Short-Term and Long-Term Disability Insurance
· Life Insurance
· Paid Time Off & Holidays
· Earned Bonuses & Awards
· Professional Training Reimbursement
· Paid Parking
· Employee Assistance Program
Equal Opportunity Employer/Protected Veteran/Disability
Auto-ApplyINFORMATION SECURITY ANALYST
Cyber security analyst job in San Jose, CA
Opportunity Type CLASSIFIED EMPLOYMENT OPPORTUNITY Position Title INFORMATION SECURITY ANALYST Posting Number S2549 Close/First Review Date 11/16/2025 Department ITSS (Information Technology Support Services) Work Location District Office Position Status Full Time Salary Range $141,330 - $172,437 Annual Salary (Range 150: Classified Salary Schedule Fiscal Year 2025-2026). Starting placement is generally at Step 1. Benefits Summary
In addition to the salary, this position qualifies for the choice of one of the District's excellent Health Benefits and Welfare plans, which the premium cost is 100% paid by the District for the employee and their eligible dependents, and one health plan costing an estimated $60,000 for the District for fiscal year 2025-2026. We offer two medical plans (Anthem Blue Cross [PPO] and Kaiser Permanente (HMO]); dental (Delta Dental PPO); vision (VSP Choice); life insurance for the employee (The Hartford); life insurance for eligible dependents (The Hartford); a long term disability/income protection plan (The Hartford); and an employee assistance plan (Anthem EAP).
In addition, the District contributes an additional 26.81% of the employee's salary towards an eligible employee's pension (CalPERS).
Employees may also elect to participate in optional plans including purchasing additional life insurance for themselves and their eligible dependent(s); enroll in a medical, transportation, and/or dependent care Flexible Spending Account(s) (with the $4 monthly administrative fee paid by the District); and set pre-taxed dollars aside to supplement their pension in a 403b (tax shelter annuity) and/or a 457 (deferred compensation) plan(s).
Classified employees also earn 10 to 22 days per year of vacation (based on years of service), and up to 12 sick leave days (pro-rated for less than full-time positions). There are currently 20 paid holidays.
Position Description
POSITION SUMMARY
The Information Security Analyst reports to Executive Director of ITSS (Information Technology Support Services) at the District Office. The work schedule is 12 months per year; 40 hours per week; Monday - Friday; 8:00 a.m. - 5:00 p.m.
This position is represented by CSEA (California School Employees Association), Chapter 363.
POSITION PURPOSE
Reporting to Executive Director, ITSS or an assigned administrator, the Information Security Analyst performs complex work related to the District's information security program including testing, analysis and evaluation of the integrity and confidentiality of enterprise systems, network, assets and communication technology throughout the District. The position monitors security systems and conducts periodic risk assessments to identify, troubleshoot, diagnose, resolve and report security problems and breaches; assists in coordinating and conducting investigations involving District technology resources, and assists with security awareness training.
DISTINGUISHING CHARACTERISTICS
This position focuses on threat and vulnerability management with exposure and support on all aspects of the cybersecurity practice. Incumbent in this position should have advanced knowledge on risk identification, protection and compliance, threat detection, incident response plan development and annual review, and recovery services to achieve business resilience.
KEY DUTIES AND RESPONSIBILITIES
1. Analyze, evaluate and implement security applications, policies, standards and procedures intended to prevent the unauthorized use, disclosure, modification, loss or destruction of data; work with the campus community and other staff to ensure the integrity and security of the information technology infrastructure.
2. Lead the development, testing and implementation of information security products and control techniques in all locations throughout the District.
3. Work with campus and district technology teams to ensure the security of all applications and assets.
4. Monitor and review security systems and logs. Identify, troubleshoot, diagnose, resolve, document and report security problems and incidents; help coordinate and conduct investigations of suspected breaches; respond to emergency information security situations.
5. Collaborate with application programming team and other IT staff to ensure production applications meet established security policies and standards.
6. Assist with training and education on information security and privacy awareness topics for District administrators, faculty and staff; assist in the development of appropriate security-incident notification procedures for District management.
7. Work with vendors to conduct vulnerability assessments to identify existing or potential electronic data and assets compromises and their sources; participate in investigative matters with appropriate law enforcement agencies.
8. Perform audits and periodic inspections of District information systems to ensure security measures are functioning and effectively utilized and recommend appropriate remedial measures to eliminate or mitigate future system compromises.
9. Review, evaluate, and recommend software products related to IT systems security, such as virus scanning and repair, encryption, firewalls, internet filtering and monitoring, intrusion detection, etc.
10. Monitor and maintain the District's security event information system (SEIM) and data loss prevention software.
11. Manage security systems and policies including but not limited to servers, firewalls, email security, and Microsoft 365 environment.
12. Recommend and implement security policies, protocols, practices and lead in creation of security training and guidance to staff.
13. Assist in the secure management and maintenance of the District's network authentication systems for wired and wireless network access.
14. Review security practices and controls of third-party service providers that handle District sensitive data, and review security controls and features of third-party software systems.
15. Ensure that maintenance, configuration, repair and patching of systems occurs on a scheduled and timely basis utilizing best practices in change management and consistent with policies and procedures.
16. Keep current with latest emerging security issues and threats through list servers, blogs, newsletters, conferences, user groups, and networking and collaboration with peers in other institutions.
17. Perform other duties reasonably related to the job classification.
EMPLOYMENT STANDARD
Knowledge of:
1. Compliance and industry cybersecurity standards frameworks such as NIST 800 and ISO standards.
2. Emerging technologies and the possible impact on existing information systems, instructional processes and business operations.
3. Incident response best practices and software license compliance laws.
4. Troubleshooting tools for computing hardware, servers and network equipment including but not limited to switches, routers, and firewalls.
5. Enterprise resource planning systems, Microsoft 365 and Active Directory and Azure Active Directory.
6. Principles of program design, coding, testing and implementation.
7. Advanced knowledge of desktop and server operating systems including Windows and Linux.
8. Disaster recovery and backup including business continuity planning.
9. Principles of training, support, and services to end-users.
10. General research techniques and data driven analytics.
11. Modern office administrative practices and use of tools including computers, websites and other applications related to this job.
Skills and Ability to:
1. Apply current NIST and ISO standards to current operations.
2. Respond to incidents and events in a timely manner.
3. Prepare clear and concise system documentation and reports.
4. Prioritize assigned tasks and projects.
5. Communicate complicated technical issues and the risks they pose to stakeholders and management.
6. Establish and maintain effective and cooperative working relationships with others.
7. Analyze situations accurately and adopt effective course of action.
8. Coordinate, develop, and implement projects.
9. Work with attention to detail and independently with minimum supervision.
Required Qualifications
EDUCATION AND EXPERIENCE
1. A Bachelor's degree from an accredited institution with major course work in computer information systems, computer science, business administration, or related field.
2. Two years of experience performing information security duties, which may include implementing, overseeing, and/or managing information security technologies, process, or programs, including identification, protection, detection, response, and recovery activities.
Certification:
1. Professional security or privacy certification, such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or other similar credentials.
District's Diversity
* Demonstrated sensitivity, knowledge and understanding of the diverse academic, socioeconomic, gender identity, sexual orientation, cultural, disability, and ethnic background of groups historically underrepresented, and groups who may have experienced discrimination.
* Success integrating diversity as appropriate into the major duties outlined in the job description and in the duties listed in the District's hiring policy; or demonstrated equivalent transferable skills to do so.
Desired Qualifications
1. Bilingual abilities, desirable.
Foreign Degree
For positions that require a degree or coursework:
Degree(s) must have been awarded by a college or university accredited by an accrediting body recognized by the U.S. Council on Post-Secondary Accreditation and/or the U.S. Department of Education.
All degrees and credits earned outside of the United States must have a U.S. evaluation (course by course) of the transcripts and must be submitted with the application.
Degrees earned outside of the U.S. without a U.S. credential evaluation attached, will not be considered.
Working Environment
Physical Demands:
1. Must sit for long periods of time, use hands and fingers to operate an electronic keyboard, reach with hands and arms, and speak clearly and distinctly to ask questions and provide information, hear and understand voices over telephone and in person.
2. The physical demands described here are representative of those that must be met by an individual to successfully perform the essential functions of this job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
About San Jose/Evergreen Community College District
The District is represented by dedicated and talented employees who are passionate about providing our student population with the best educational experience possible. The District recognizes that cultural diversity in the academic environment promotes academic excellence; fosters cultural, racial and human understanding; provides positive roles models for all students, and creates an inclusive and supportive educational and work environment for its employees, students, and the community it serves.
As of Spring 2024, with enrollment of approximately 15,655 students per semester, and an extremely diverse student population (Hispanic/Latino 45.20%, Black/African-American 3.45%, Asian/Pacific Islander 31.70%, American Indian/Native American 0.36%, White/Caucasian 12.76%) attaining educational goals reflecting 56% - Transfer to a 4-Year College/ University, the District's emphasis on student success makes it a recognized educational leader in the State.
The District encourages a diverse pool of applicants to serve as colleagues to an existing diverse classified staff consisting of 43.9% Latinx, 25.3% Asian/Pacific Islander, 4.2% Black/African American, 0.3% American Indian/Native American, 17.9% White/Caucasian, and as well as encouraging applications from all qualified, outstanding applicants.
Important Information
EQUAL OPPORTUNITY EMPLOYER STATEMENT:
San José-Evergreen Community College District is an Equal Opportunity Employer committed to nondiscrimination on the basis of ethnic group identification, race, color, language, accent, immigration status, ancestry, national origin, age, gender, gender identity, religion, sexual orientation, transgender, marital status, veteran status, medical condition, and physical or mental disability consistent with applicable federal and state laws.
CONTACT:
Employment Services,
Human Resources, SJECCD
40 S. Market Street, San Jose, CA 95113
Phone: **************
Email: *******************************
Employment Website: ******************************
District Website: **************
APPLICATION PROCEDURES:
Interested applicants MUST SUBMIT ONLINE ALL of the following materials by the First Review Date/Closing Date as listed on the job announcement. Applications received after the First Review Date will only be forwarded to the hiring committee at their request.
1. A completed online San José-Evergreen Community College District APPLICATION.
2. A COVER LETTER (Stating how you feel you meet the qualifications as outline in the job announcement).
3. A current RESUME/CURRICULUM VITAE
4. TRANSCRIPT - (If Required) If a degree is listed as a requirement, transcripts (Not Diplomas) MUST INCLUDE confer or award date of stated degree. Unofficial transcripts will be accepted; however if the position is offered, official transcripts will be required prior to employment. If the transcripts or degrees are from outside of the United States, an official certification of equivalency to U.S. degrees by a certified U.S. credential review service (course by course of the transcripts) MUST also be submitted. (See below for a list of suggested services that provide foreign degree equivalency evaluation to U.S. degrees).
Note: Some positions may require additional documents and/or certificates, in addition to the items listed above. Please refer to the job announcement.
OTHER APPLICANT INFORMATION:
1. Only complete application materials will be considered. No exceptions.
2. Letters of Recommendation are NOT required and will not be forwarded to the hiring committee.
3. Upon hire the successful candidate must provide the required documents of identity and authorization to work and attest he/she is authorized to work in the United States.
4. Application materials become the property of the District and will not be returned or duplicated.
5. Travel expenses to attend the interview are the responsibility of the candidate.
6. Meeting the minimum qualifications does NOT assure an interview.
7. The District may re-advertise, delay, choose not to fill the position, or choose to fill more than one position.
Suggested services that provide foreign degree equivalency evaluation to U.S. degrees:
Academic Credentials Evaluation Institute, Inc.
Website: ***************************
Education Records Evaluation Services
Website: ************
International Education Research Foundation
Website: ********************
World Education Services
Website: ***********
Easy ApplyInformation Security Analyst
Cyber security analyst job in San Jose, CA
About Supermicro: Supermicro is a Top Tier provider of advanced server, storage, and networking solutions for Data Center, Cloud Computing, Enterprise IT, Hadoop/ Big Data, Hyperscale, HPC and IoT/Embedded customers worldwide. We are the #5 fastest growing company among the Silicon Valley Top 50 technology firms. Our unprecedented global expansion has provided us with the opportunity to offer a large number of new positions to the technology community. We seek talented, passionate, and committed engineers, technologists, and business leaders to join us.
Job Summary:
Supermicro is looking for an experienced and knowledgeable Information Security Analyst to join our information security team. As a gatekeeper that keeps track to the high-volume data over the cyberspace for the company, the security analyst must possess knowledge of every aspect of information security, with its main focus on analyzing the security measures of a company and determine how effective they are, and assess risks and provide recommendations for remediation. The security analyst must work with business administrators as well as IT professionals in communicating flaws in security systems, and recommend changes that will improve every aspect of company security. This position will be based in our headquarters located in San Jose, CA.
Essential Duties and Responsibilities:
The responsibilities will include, but not limited to:
* Design, implement and enforce information security policy including asset management and system hardening.
* Insuring all networks have adequate security to prevent unauthorized access.
* Develop reports to share with administrators about the efficiency of security policies and recommend any changes.
* Organize and conduct training for all employees regarding company security and information safeguarding.
* Ensure that all security systems are current with any software or hardware changes in the company.
* Perform penetration tests and security scanning on hosts and networks.
* Follow up on security mitigations.
Qualifications:
Basic Qualifications:
* Bachelor's degree in Computer Science, Management Information Systems or equivalent experiences.
* Experience with system and network administration and able to perform networking penetration tests using software tools.
Preferred Qualifications:
* Master's degree in Computer Science or Management Information Systems.
* 2-4+ years of hands-on experience in information security environment, with prior experiences in high-tech corporate environment.
* Solid understanding in security framework and best practices.
* Strong analytical, troubleshooting and problem-solving skills.
* Excellent communication skills in both verbal and written.
* Certifications in the following is highly preferred - GIAC, CISSP, SSCP, etc.
Salary Range
$90,000 - $100,000
The salary offered will depend on several factors, including your location, level, education, training, specific skills, years of experience, and comparison to other employees already in this role. In addition to a comprehensive benefits package, candidates may be eligible for other forms of compensation, such as participation in bonus and equity award programs.
EEO Statement
Supermicro is an Equal Opportunity Employer and embraces diversity in our employee population. It is the policy of Supermicro to provide equal opportunity to all qualified applicants and employees without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or special disabled veteran, marital status, pregnancy, genetic information, or any other legally protected status.
Job Segment: Information Security, Cloud, Embedded, Network Administrator, Computer Science, Technology
Information Assurance Security Specialist V (
Cyber security analyst job in Seaside, CA
This company is excited to offer career opportunities within our fast growing organization. Our mission - "Helping people throughout life's journey" and the vision to be the trusted partner for improving the quality of life in the communities we serve. They are a "Top 25" non-profit provider under the AbilityOne Program. This company serves to help people with disabilities find meaningful employment in multiple business service lines in 14 states, including internationally. The IT teams maintains government and commercial contracts and has been honored with numerous awards for service excellence and supporting employee morale. The IT team is a primary federal contractor for DMDC for DoD, where our focus is on identity management and software development credentialing, and personnel security and benefits. They offer competitive compensation and benefits package.
Position Summary:
The Information Assurance (IA) Specialist V will provide information security support for information systems and IT operations.
Job Qualifications:
Degree Requirement: Bachelor's Degree in Information Technology or related field. May substitute equivalent combination of education and experience.
Fifteen (15) or more years of experience in the field or in a related area.
Experience with DoD's RMF, DIACAP, NIST Certification & Accreditation.
Must possess Security + or CISSP certification.
Advanced understanding of software installation and configuration.
Working knowledge of networks and network devices (switches, routers, firewalls, etc.).
Applicants selected will be subject to a government security investigation and must meet eligibility requirements.
U. S. Citizenship required per government contract.
Travel Requirements: Some travel may be required, up to 10% of the time.
Cyber Security Engineer
Cyber security analyst job in San Jose, CA
** 9 time INC 500/5000, 9 time BBJ "Pacesetter ", 5 time SIA-fastest growing** ___________________________________________________________ Kashif Meraj | TalentBurst, Inc. Boston | San Francisco | Miami | Milwaukee | Toronto | New Delhi | Bangalore
Work: **************
575 Market Street, Suite 3025 | San Francisco, CA 94105 | *******************
Certified Minority Business Enterprise (MBE)
Job Description
Job Title: IT Security Engineer
Location: San Jose, CA 95110
Duration: 6 Months+
Responsibilities:
• Work with Client's Identity and Access Management team to administer and implement appropriate security controls and workflows.
• Work with various internal employees to help train and educate on good security practices and specifics about end-user security tools.
• Work with a team of Security Engineers to handle incoming requests, respond to issues, troubleshoot reported problems, and identify solutions.
• Work closely with the teams that provisions, customizes, monitors, manages and upgrades our enterprise password vault solution.
• Communicate with customers to address their security requirements and provide guidance.
Requirements:
• Experience with and understanding of enterprise password vault configurations and automations. Specific CyberArk experience is preferred
Additional Information
Please reach me for further query or drop your updated resume at ***********************************
Easy ApplySecurity Engineer - D&R
Cyber security analyst job in San Jose, CA
Figure is an AI Robotics company developing a general purpose humanoid. Our humanoid robot, Figure 02, is designed for commercial tasks and the home. We are based in San Jose, CA and require 5 days/week in-office collaboration. It's time to build.
We are looking for a Security Engineer to join the Security & Privacy team at Figure, focusing on designing, implementing, and managing the detection and response tooling and processes.
Responsibilities:
Design, pilot, and implement central logging and alerting systems to detect malicious activity on Figure's infrastructure, including endpoints, networks, labs, and cloud environments
Develop tools and automation strategies to improve Figure's ability to hunt threats and respond to incidents
Participate in team operations, such as investigating events generated by the alerting pipeline and triage potential incidents, and drive response efforts in case of an active incident
Identify, analyze, and build threat intelligence on relevant trends in adversary tactics, techniques, and procedures (TTPs) for sophisticated threat actors spanning APTs and cybercrime.
Requirements:
Experience several of the following detection and response areas: digital forensics, malware analysis, incident management, host/network intrusion detection, threat intelligence
Demonstrated knowledge in threat hunting and developing logic to automate threat detection and incident response
Work record of collaborating with internal and external stakeholders at all levels of a company
Practical experience in a BeyondCorp model
Strong software engineering (beyond scripting or automation) skills in C/C++, Rust, Golang, Python or similar
Solid knowledge of operating system internals (Linux, Windows, mac OS), and experience with detection in Cloud environments (Azure, GCP, AWS)
Bachelor of Science in Computer Science, Engineering, Information Systems, or equivalent years of experience in a related technical field
6+ years of experience in the field of security monitoring or related security role
Excellent verbal and written communication skills, with high attention to detail
The US base salary range for this full-time position is between $150,000 - $350,000 annually.
The pay offered for this position may vary based on several individual factors, including job-related knowledge, skills, and experience. The total compensation package may also include additional components/benefits depending on the specific role. This information will be shared if an employment offer is extended.
Auto-ApplyAMD-XILINX: DLP Enterprise Information Security Engineer
Cyber security analyst job in San Jose, CA
The Enterprise Information Security Engineer will be responsible for identifying and defining requirements and engineering solutions to solve the existing threats and security issues of a global organization. This role will focus heavily on data protection, leading advancements in data loss prevention, automating processes and changing how AMD protects data going forward.
Senior Security Engineer
Cyber security analyst job in San Jose, CA
Our Company Changing the world through digital experiences is what Adobe's all about. We give everyone-from emerging artists to global brands-everything they need to design and deliver exceptional digital experiences! We're passionate about empowering people to create beautiful and powerful images, videos, and apps, and transform how companies interact with customers across every screen.
We're on a mission to hire the very best and are committed to creating exceptional employee experiences where everyone is respected and has access to equal opportunity. We realize that new ideas can come from everywhere in the organization, and we know the next big idea could be yours!
Position summary:
The Senior Security Engineer position will be part of the Enterprise Security organization consisting of IAM professionals across several technologies. This specific position will have a specialized role in directory services and SaaS applications! It will focus on large implementations of Entra ID with integrations with other directories, IDPs, applications, and automated workflows. We give technical direction, administer tools, and provide support for various security technologies. We participate in driving Enterprise Security projects that use our cloud directory services for various internal and external Adobe services. We work with other specialists, architects, security teams, and software engineer teams across Adobe and collectively provide services, guidance, and strategies that protect services and data as well as adhere to various global government regulations. You will work with business customers, management teams, infrastructure teams, development teams, project managers, and other security teams to help implement the vision, structure, standards, and plan solutions that support the future architecture.
At Adobe, you will be immersed in an exceptional work environment that is recognized throughout the world on Best Companies lists! You will also be surrounded by colleagues who are committed to helping each other grow through our Check-In approach where ongoing feedback flows freely.
If you're looking to make an impact, Adobe is the place for you. Discover what our employees are saying about their career experiences on the Adobe Life blog and explore the meaningful benefits we offer.
Adobe is an equal opportunity employer. We welcome and encourage diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability or veteran status.
Primary Responsibilities May Include, but Are Not Limited To:
Managing deep and complex directory architectures and services span directories, IDPs, and federated environments.
Providing guidance and architecting solutions for directory service strategies across a variety of internal customers at Adobe.
We help test, implement, and support secure services used by end-users, devices, and application workflows to all of Adobe.
We engineer secure identity solutions for on-premises and cloud environments.
We are a team of Security Engineers that handle incoming requests, respond to issues, solve reported problems, and develop solutions.
We meet with teams to get business requirements, understand workflows, and devise solutions.
We help assess SaaS implementations for identity integrations and general security.
We generate useful metrics to help make decisions, identify issues, and manage our sevices.
Requirements:
Possess a Bachelor's or advanced degree in MIS, Computer Science, Cybersecurity, or Engineering OR 10+ years in IT or Cybersecurity
Comfortable working on and leading different projects with many teams at one time
In-depth understanding of Windows, Mac and UNIX/Linux based systems, permissions, and interoperability.
Strong knowledge of machine to machine and application to machine connections using MFA, certificates, tokens, and other methods.
Strong understanding of the identity lifecycle, secure by design, least privileged and zero trust.
An in-depth knowledge and understanding of managing and securing cloud directories (e.g. Entra ID/AWS/Okta) and integrating with traditional directories (e.g. Active Directory/389DS/ LDAP based directories).
Proficient in written and verbal communications, skilled at working alongside differing viewpoints to accomplish shared objectives.
Able to work independently and as a team member.
Capable of conveying technical concepts to diverse audiences including non-technical users, architects, and senior leadership.
Professional written, verbal, and presentation communication skills to engage with senior leadership.
A deep understanding of Cloud Directories, especially Entra ID, and how to secure it, use conditional access policies, and apply/create automation.
Ability to teach and mentor others while fostering a collaborative environment.
Can model leadership behavior and help to grow other's leadership behavior.
Preferred:
Understanding of Desktop operating systems including Windows, Linux, and Mac
Experience or knowledge of Public Key Infrastructure
Strong abilities in programming/scripting languages for automating repeatable tasks like Python, PowerShell, etc.
Experience and/or Knowledge of dashboarding and log correlation engines such as Grafana, Telegraph, Splunk, etc.
Experience with SaaS Security Posture Management technologies.
Experience with developing PowerBI dashboards.
The Person Should:
Have strong social skills, ability to “win people over” and be a great teammate.
Be able to communicate, influence and mentor across business and executive leadership as well as partners while being able to explain the benefits for their teams.
Be neutral toward technology, vendor and product choices; more interested in results than in personal preferences.
Have the ability to think creatively and to solve complex tasks and problems with minimal direction.
Our compensation reflects the cost of labor across several U.S. geographic markets, and we pay differently based on those defined markets. The U.S. pay range for this position is $168,200 -- $310,100 annually. Pay within this range varies by work location and may also depend on job-related knowledge, skills, and experience. Your recruiter can share more about the specific salary range for the job location during the hiring process. In California, the pay range for this position is $214,100 - $310,100 In Washington, the pay range for this position is $194,000 - $281,000
At Adobe, for sales roles starting salaries are expressed as total target compensation (TTC = base + commission), and short-term incentives are in the form of sales commission plans. Non-sales roles starting salaries are expressed as base salary and short-term incentives are in the form of the Annual Incentive Plan (AIP).
In addition, certain roles may be eligible for long-term incentives in the form of a new hire equity award.
State-Specific Notices:
California:
Fair Chance Ordinances
Adobe will consider qualified applicants with arrest or conviction records for employment in accordance with state and local laws and “fair chance” ordinances.
Colorado:
Application Window Notice
If this role is open to hiring in Colorado (as listed on the job posting), the application window will remain open until at least the date and time stated above in Pacific Time, in compliance with Colorado pay transparency regulations. If this role does not have Colorado listed as a hiring location, no specific application window applies, and the posting may close at any time based on hiring needs.
Massachusetts:
Massachusetts Legal Notice
It is unlawful in Massachusetts to require or administer a lie detector test as a condition of employment or continued employment. An employer who violates this law shall be subject to criminal penalties and civil liability.
Adobe is proud to be an Equal Employment Opportunity employer. We do not discriminate based on gender, race or color, ethnicity or national origin, age, disability, religion, sexual orientation, gender identity or expression, veteran status, or any other applicable characteristics protected by law. Learn more.
Adobe aims to make Adobe.com accessible to any and all users. If you have a disability or special need that requires accommodation to navigate our website or complete the application process, email accommodations@adobe.com or call **************.
Auto-ApplyProduct Security Engineer II - HashiCorp Security
Cyber security analyst job in San Jose, CA
**Introduction** A career in IBM Software means you'll be part of a team that transforms our customer's challenges into industry-leading solutions. We are an infinitely curious team, always seeking new possibilities, and dedicated to creating the world's leading AI-powered, cloud-native software solutions. Our renowned legacy creates endless global opportunities for our network of IBMers. We are a team of deep product experts, ensuring exceptional client experiences, with a focus on delivery, excellence, and obsession over customer outcomes. This position involves contributing to HashiCorp's offerings, now part of IBM, which empower organizations to automate and secure multi-cloud and hybrid environments. You will join a team managing the lifecycle of infrastructure and security, enhancing IBM's cloud solutions to ensure enterprises achieve efficiency, security, and scalability in their cloud journey.
About this team:
The Product Security Platform Partnerships team is composed of security engineers working to ensure HashiCorp delivers secure software to its customers. We work closely with product engineering teams at HashiCorp, enabling them to write secure code and embed security into the development processes. We are responsible for design review, threat modeling, and code review of new features, as well as vulnerability management across our entire product portfolio.
**Your role and responsibilities**
We are looking for a Product Security Engineer II to help scale our product security function, partnering closely with Research & Development teams to ensure that security is appropriately addressed across the HashiCorp suite of cloud, self-managed, and community products.
In this role, your responsibilities will include:
*
Contribute to secure architecture and design of HashiCorp products, across our cloud, self-managed, and community product portfolio.
*
Work across various R&D teams to prioritize security features and bugs, and ensure implementation and mitigations.
*
Monitor threats and vulnerabilities impacting HashiCorp products and services; triage reported vulnerabilities, identify mitigations and assess/communicate associated risk.
*
Act as SME on multiple information security areas (e.g. security architecture, application security, threat modeling etc.).
*
Plan & execute security assessments (dynamic testing, static testing, code review, etc) and threat modeling of HashiCorp's products, services, and associated cloud infrastructure.
*
Assist in execution of 3rd-party audits, penetration tests, and bug bounty programs.
*
Contribute to the development of security solutions across the product life-cycle, such as standalone security tools, CI/CD pipeline integrations, product security features/fixes, etc.
*
Contribute to the creation and delivery of security training.
*
Research emerging attack vectors and techniques.
**Required technical and professional expertise**
*
Hands-on experience in Security.
*
Secure development practices, and integration into broader engineering activities.
*
Security design / architecture and threat modeling.
*
Product and service architectures in modern, multi-tenant cloud environments (IaaS, SaaS, PaaS).
*
Amazon Web Services (AWS), Microsoft Azure, and/or Google Cloud Platform (GCP).
*
Secure operations practices, specifically in cloud environments.
*
Authentication and Identity management (e.g. SAML, SSO, OIDC, SCIM, etc) security best practices
*
Application and infrastructure security testing methodologies and tools.
*
Vulnerabilities (old and new), and options for defense / mitigation.
*
Product vulnerability management lifecycle.
*
Working with and/or supporting product engineering teams.
*
Security audits, penetration tests, and/or bug bounty programs.
*
Cryptography and cryptographic primitives.
*
Strong written and verbal communication skills.
**Preferred technical and professional experience**
*
Modern engineering practices, processes, and tools, particularly related to the Go programming language and ecosystem.
*
Knowledge of application security topics, a pragmatic approach to security, and the ability to empathize with engineers and product managers across the company.
IBM is committed to creating a diverse environment and is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, caste, genetics, pregnancy, disability, neurodivergence, age, veteran status, or other characteristics. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Database Security Engineer
Cyber security analyst job in Cupertino, CA
5-7 years - As a core DBA in a highly active production environment
3+ years - In project management role
3-5 years - Unix and SQL scripting skills
2-3 years - Working knowledge on a highly active production environment (multiple databases)
Role and privilege management in RDBMS
Experience working on Security/Compliance projects
Participate in documentation, creation of Checklists and followup validations
Work on ticketing system and followup routinely to ensure completeness
Bi-Annual and Quarterly review activities for Security,Compliance
Qualifications
5-7 years - As a core DBA in a highly active production environment
3+ years - In project management role
3-5 years - Unix and SQL scripting skills
2-3 years - Working knowledge on a highly active production environment (multiple databases)
Additional Information
Multiple Openings
Security Design Engineer 2 - High End Residential Security & Technology- San Jose, CA
Cyber security analyst job in San Jose, CA
**About M.C. Dean** M.C. Dean is Building Intelligence. We design, build, operate, and maintain cyber-physical solutions for the nation's most mission-critical facilities, secure environments, complex infrastructure, and global enterprises. With over 7,000 employees, our capabilities span electrical, electronic security, telecommunications, life safety, automation and controls, audiovisual, and IT systems. Headquarters in Tysons, Virginia, M.C. Dean delivers resilient, secure, and innovative power and technology solutions through engineering expertise and smart systems integration.
**Why Join Us?**
Our people are passionate about engineering innovation that improves lives and drives impactful change. Guided by our core values-agility, expertise, and trust-we foster a collaborative and forward-thinking work environment. At M.C. Dean, we are committed to building the next generation of technical leaders in electrical, engineering, and cybersecurity industries.
Responsibilities
**The Security Design Engineer 2** - High End Residential Security & Technology will be working on complex and challenging projects related to designing, evaluating and deploying security solutions and technology to sustain and improve our customers' physical security posture. This position requires in-depth knowledge and understanding of how to protect people and facilities by deploying tried and true solutions as well as cutting edge technology. You should be able to quickly and thoroughly understand customers' needs and translate those into systems design and solutions that can be deployed at scale globally. The technical specialist will collaborate frequently with cross-functional teams to implement solutions and promote buy-in. Ability to drive productivity and exhibit professional development.
A strong portfolio showcasing expertise in designing integrated security systems for large, complex, high-value private residences is required. Critical skills include the ability to intelligently balance robust security measures with aesthetic considerations, ensuring systems are both effective and unobtrusive. A thorough understanding of how to integrate security systems with luxury home automation platforms and an acute awareness of privacy implications in system design (e.g., camera placement, data storage) are also key. Work with a team of Security Engineers and Technical Specialists, System Administrators and other cross-functional teams to share your knowledge and gain an even deeper understanding of how large enterprises are secured.
**Essential responsibilities and activities include but are not limited to:**
+ Lead research, development and design of new and existing high-end residential security and AV systems solutions.
+ Develop detailed, custom security system designs that are precisely tailored to the unique architectural characteristics of high-end residential projects and the specific security and lifestyle needs of the client.
+ Significant experience integrating diverse technologies (e.g., advanced access control, multi-layered intrusion detection, sophisticated video surveillance, and potentially smart home automation systems).
+ Developing comprehensive technical specifications, system drawings, and product submittals, while staying abreast of the latest advancements in high-end security and residential technologies.
+ Experience working with high-end construction finishes and navigating complex wiring scenarios in luxury homes
+ High level of expertise with Revit, AutoCAD or Navisworks
+ Setup, configuration and integration of security solutions in lab and production environments.
+ Analyze production physical security systems performance and recommend improvements.
+ Resolve complex system issues for physical security systems
+ Triage customer requests and collaborate with Project Management and System Administration teams
+ Troubleshoot system performance issues and implement corrective actions
+ Part of a 24/7 on-call rotation as part of sustainment of the deployed solutions
+ Provide training on newly deployed security systems to cross-functional teams, including the development of training documentation, videos, and other training tools.
+ Coordinate with field personnel and/or engineering teams
+ Present solutions and outcomes to stakeholders and leadership.
+ Document and provide updates to stakeholders and teams on progress, blockers and recommendations.
+ Perform preventive maintenance tasks including system back-ups, error log reviews, database size analysis, and integrity checks
+ Effective communication with customers, manufacturers, vendors, and system administrators
+ Perform all duties with minimal direct supervision.
Qualifications
**Clearance/Citizenship** : No Clearance is Required.
**Position/Candidate Requirements:**
+ Bachelor's degree in System Engineering, Computer Science, Information Systems, Engineering Science, Engineering Management, or related discipline from an accredited college or university is required with 2+ years of experience in programs and contracts of similar scope, type and complexity. with the provision of SE services for physical security system and IT solutions.
+ Experience in professional writing, editing, and document production required.
+ Excellent organizational skills and ability to work well under pressure; managing numerous interruptions.
+ Accuracy and attention to detail.
+ Ability to work independently and resolve practical problems.
+ Must be an effective communicator with excellent written and oral communication skills.
+ Ability to deal effectively and tactfully with a wide variety of individuals in person, via telephone and in writing.
+ Must have strong multitasking skills.
+ Must have strong computer skills in word processing, spreadsheets, databases, and interaction with customer portals and advanced knowledge of MS Office Suite.
+ Experience authoring responses to statements of work, staffing plans, past performance sections, management plans, and executive summaries.
+ Ability to travel domestically and internationally up to 25% of the time.
**Desired / Advantageous Qualifications:**
+ AutoCAD MEP, BIM/Revit, BIM360, System Surveyor and others
+ Strong experience working with residential alarm systems, such as DSC, DMP, Bosch, ELK and other industry leading platforms.
+ Strong experience working with and/or certification with electronic security (VMS/ACS) systems and applications like Genetec, CCURE, Lenel, HID, Axis, Hanwha, 2N, and/or others.
+ Extensive familiarity with high-end residential physical security designs, standard operating procedures, security operations, and best practices.
+ Working knowledge and/or certification with communications and network protocols and services including TCP/IP, RS232, RS485, networking knowledge (TCP, UDP, RTP, RTSP and others).
+ Working knowledge and/or certification for general purpose operating systems and virtualization platforms (i.e. Windows, Windows Server, Linux, VMware, CentOS, Docker, Kubernetes, etc.).
+ Experience and knowledge of networks, network equipment and administration
**What we offer:**
+ A collaborative team inspired by the way engineering and innovation enhance customer outcomes, improve lives, and change the world for the better. We are driven by our core values of agility, expertise, and trust.
+ An opportunity to lead and build a business with the support of an industry-leading firm that has been in business for 75 years.
+ Investment in your skills and expertise through a combination of professional and technical training programs, including leadership training and tuition reimbursement.
+ Open and transparent communication with senior leadership as well as local office management.
**We offer an excellent benefits package including:**
+ A competitive salary
+ Medical, dental, vision, life, and disability insurance
+ Paid time off
+ Tuition reimbursement
+ 401k Retirement Plan
+ Military Reserve pay offset
+ Paid maternity leave
**Abilities:**
+ Exposure to computer screens for an extended period of time.
+ Sitting for extended periods of time.
+ Reach by extending hands or arms in any direction.
+ Have finger dexterity in order to manipulate objects with fingers rather than whole hands or arms, for example, using a keyboard.
+ Listen to and understand information and ideas presented through spoken words and sentences.
+ Communicate information and ideas in speaking so others will understand.
+ Read and understand information and ideas presented in writing.
+ Apply general rules to specific problems to produce answers that make sense.
+ Identify and understand the speech of another person.
Pay Range
USD $95,440.00 - USD $143,160.00 /Yr.
Security Engineer
Cyber security analyst job in San Jose, CA
At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.
Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.
Join a team using leading edge security technology and processes to protect the F5 enterprise
and product environment. The Security Engineer position will execute strategic processes
and implement technical solutions to enable our information security program and address day-to-day security challenges amidst the industry's evolving technology landscape.
Primary Responsibilities
* Build and implement new security controls, processes and tools.
* Identify organizational risks to confidentiality, integrity, and availability, and determine appropriate mitigations.
* Leverage native Azure, GCP, and AWS cloud services to automate and improve existing security and control activities.
* Develop or implement open-source/third-party tools to assist in detection, prevention and analysis of security threats.
* Perform technical security assessments against product and enterprise cloud hosted, virtual, and on-premise systems including static and dynamic analysis, and threat modeling.
* Review and test changes to services, applications, and networks for potential security impacts.
* Collaborate with Architecture, Site Reliability Engineering and Operations teams to develop and implement technical solutions and security standards.
* Stay abreast on security best practices and secure design principles.
* Review changes to and ongoing operations of enterpise environments and supporting systems for security and compliance impacts.
* Assist in incident detection and response efforts.
* Implement zero-trust patterns with cloud agnostic tools to support enterprise business units.
* Implement, design, develop, administer, and manage enterprise security tooling.
Knowledge, Skills and Abilities
* Experience working with high-availability enterprise production environments
* Familiarity with scripting languages (e.g., (Go, Python, Ruby, Rust,etc.). and building scripts for process improvements
* Experience automating security testing and reporting outputs
* Technical knowledge and hands-on experience with security and networking security, basic networking protocols, cloud security, network security design, intrusion prevention/detection, and firewall architecture
* Experience assessing and implementing technical security controls
* Willingness to innovate and learn new technologies
* Excellent interpersonal and relationship skills with a collaborative mindset
* Knowledge or familiarity with technological stack (Big-IP, Azure, AWS, GCP, CentOS, Hashicorp Vault, Palo Alto, Qualys).
* Experience with network and application vulnerability and penetration testing tools.
* Baseline competency in administration of Microsoft Azure Cloud, Amazon Web Services (AWS), Google Cloud Platform (GCP) or equivalent public cloud infrastructure.
* Exposure to DevOps tooling, CI/CD pipelines, container orchestration, and infrastructure as code approach (e.g. Puppet, Chef, Ansible, Terraform, Jenkins, CircleCI, Artifactory, Git)
* Strong written and verbal cowimmunication skills.
* Strong self-directed work habits, exhibiting initiative, drive, creativity, maturity, self-assurance and professionalism.
* Agile, tactful, and proactive attitude that can manage prioritization and know when to escalate.
Qualifications
* B.S. or M.S. in Computer Science, Engineering, or related field, or equivalent experience.
* 3+ years of relevant security and networking experience
LI-KT1
The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.
The annual base pay for this position is: $120,000.00 - $180,000.00
F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5's differing products, industries, and lines of business. The pay range referenced is as of the time of the job posting and is subject to change.
You may also be offered incentive compensation, bonus, restricted stock units, and benefits. More details about F5's benefits can be found at the following link: ******************************************** F5 reserves the right to change or terminate any benefit plan without notice.
Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Workday (ending with f5.com or @myworkday.com).
Equal Employment Opportunity
It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.
Auto-ApplyPrincipal Cyber Security Engineer
Cyber security analyst job in San Jose, CA
A Principal Cyber Security Engineer is a seasoned, hands-on role responsible for monitoring an organization's networks, systems, applications, external industrial events, and trends for security threats. This role involves analyzing and developing tools in python for security data, identifying Vulnerabilities, and responding to security incidents. Cyber Security Analysts work closely with other security professionals to maintain the organization's security posture.
Principal Cyber Security Engineer has the following responsibilities:
* Monitor networks, systems, and applications for security threats
* Develop security tools programming in python to protect applications against security threats
* Perform Threat Hunting using industry and A10 specific datasets to
* identify threats to the company and our customers
* Incident Response for threats against the company and our customers
* Monitor industry trends in various areas of cybersecurity
* Provide cybersecurity direction through insightful writeups and presentations
* Conduct periodic penetration tests and vulnerability assessments
Principal Cyber Security Engineer requires the following skills:
* Master's degree in Computer Science or Information Technology, or a related field with 5+ years in Cyber Security with 10+ years overall experience
* 1+ years python programming experience
* Knowledge of security principles and best practices
* Understanding of Threat Hunting methods
* Basic ELK stack expertise
* Operational familiarity with an array of host, application, cloud and network cybersecurity technologies
* Threat Intelligence and other Open source intelligence
* Basic binary reverse engineering using tools like Ghidra or IDA
* IP networking troubleshooting and design
* Knowledge of programming languages such as Python and Go
* Operational understanding of penetration testing tools
* Proven track record of identifying and remediating cybersecurity threats
* Analytical and problem-solving skills
* Excellent communication and interpersonal skills
Principal Cyber Security Analyst may use the following tools and software:
* Security information and event management (SIEM) systems
* Intrusion detection/prevention systems (IDS/IPS)
* Firewalls and other Network security appliances
* Vulnerability scanners and penetration testing tools
* Malware analysis tools
* Forensic tools
* Programming languages, such as Python and Go
Preferred Certifications:
CompTIA Security+, CEH, or GIAC
A10 Networks is an equal opportunity employer and a VEVRAA federal subcontractor. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability status, protected veteran status, or any other characteristic protected by law. A10 also complies with all applicable state and local laws governing nondiscrimination in employment.
#LI-AN1
Compensation: up to $220K USD
Auto-ApplyStaff Windows Security Engineer- TikTok BRIC Client Security
Cyber security analyst job in San Jose, CA
Anti-Automation Solutions (AA) is part of Business Integrated Risk Control(BRIC) team. Automated fraud refers to technical methods used by hackers to perform API abuse at scale using scripts and tools. Our vision is to establish an industry-leading team with a focus on end-to-end defense-in-depth systems with privacy and business needs in mind. We are responsible for continuously iterating over identifying and combating automated fraud through client environment inspection, risky signals collection, trusted computing, traffic validation, data mining and producing a wide variety of tools and subject matter services for business lines.
* Responsible for the development, iteration, maintenance and technical support of risk control client side security components
* Research and develop cutting edge techniques to detect and prevent app cracking
* Competitive product analysis and product technology breakthrough
* Work together with other stakeholders to research malicious tools, identify newest attacks and build anti-automation measures.Minimum Qualifications
* Strong passion for Information Security, especially binary security and reverse engineering
* Deep understanding of Windows & mac OS OS internals and proficient in C/C++, Objective-C, Java. Familiar with ARM/x86 assembly languages. With solid programming skills and good coding habits
* Familiar with reverse engineering countermeasures and binary protection, experienced with code obfuscation, VMP, anti-debugging, anti-injection, malware analysis, etc.
Preferred Qualifications
* Bachelor or above degree in Computer Science or relevant disciplines with 5 years of working experience
* Experience with Android or iOS security is a plus
AIML Security Engineering
Cyber security analyst job in Cupertino, CA
We're seeking an experienced AI/ML Security Engineer to serve as both a hands-on technical expert and strategic business leader in securing our artificial intelligence and machine learning systems. This dual-function role requires someone who can dive deep into technical security challenges while effectively communicating risks, strategies, and solutions to cross-functional teams and executive leadership. We offer- Opportunity to shape AI/ML security strategy at global scale Collaborative environment that values diverse perspectives and inclusive leadership Professional development budget for conferences, training, and certifications Comprehensive benefits including mental health support and accessibility accommodations
Design and implement comprehensive security frameworks for AI/ML pipelines, from data ingestion through model deployment Conduct security assessments of machine learning deployments, identifying vulnerabilities including adversarial attacks, data poisoning, and model inversion risks Develop automated security testing and monitoring solutions for AI/ML systems at scale Lead incident response for AI/ML security events, coordinating technical remediation and stakeholder communication Establish secure MLOps practices, including secure model versioning, access controls, and audit trails Collaborate with engineering teams to integrate security-by-design principles into AI/ML development workflows Business u0026 Strategic Leadership Translate complex AI/ML security risks into business impact assessments for leadership and stakeholders Develop and present security roadmaps that align with business objectives and product timelines Lead cross-functional teams through security initiatives, fostering collaboration between engineering, legal, privacy, and product teams Establish metrics and KPIs to measure AI/ML security posture and communicate progress to executives
Advanced degree in Computer Science, Cybersecurity, or related technical field Experience with differential privacy, federated learning, or other privacy-preserving ML techniques Background in threat modeling and security architecture design Familiarity with accessibility considerations in AI/ML systems
7+ years of experience in cybersecurity with 4+ years specifically in AI/ML security Proven track record of leading both technical teams and cross-functional business initiatives Deep understanding of machine learning security threats (adversarial ML, model stealing, data poisoning, etc.) Experience with secure cloud architectures and containerization technologies (Kubernetes, Docker) Strong background in at least two programming languages (Python, Swift, C++, or similar) Experience with ML frameworks (TensorFlow, PyTorch, Core ML) from a security perspective Demonstrated ability to communicate technical concepts to non-technical stakeholders Experience with regulatory compliance in AI/ML contexts (GDPR, CCPA, AI governance frameworks)
Security Engineer, Application Security
Cyber security analyst job in San Jose, CA
Figure is an AI Robotics company developing a general purpose humanoid. Our humanoid robot, Figure 02, is designed for commercial tasks and the home. We are based in San Jose, CA and require 5 days/week in-office collaboration. It's time to build.
We are looking for a Security Engineer to join the Security & Privacy team at Figure, focusing on security of the robot as well as associated backend services. We are looking for excellent security engineers who have experience in breaking and building complex software systems, with experience in AI and embedded systems.
Responsibilities
Conduct security assessments of applications, embedded systems, back-end services, and business integrations, as well as build tooling for a secure development lifecycle
Design technical solutions to mitigate security weaknesses on the robot and our service stack. Work with teams across the company to implement them.
Build frameworks and systems to prevent classes of vulnerabilities
Hunt for vulnerabilities and insecure coding patterns on our product stack (backend services and robot internal systems)
Be a champion for security and user privacy
Requirements
Experience in several of the following application security domains: penetration testing, vulnerability research, security assessment, secure coding practices, security architecture & design, hardware security
Strong software engineering (not scripting or automation) skills in C/C++, Rust, Golang, Python or similar
Experience with securing embedded systems, including secure boot, secure identity, OTA, or others
Solid foundation in web security, mobile security, or cryptography
Ability to collaborate with internal and external stakeholders whilst prioritizing tasks and work independently under minimal supervision.
BS in Computer Science, Engineering, Information Systems, or equivalent years of experience in a related technical field
3+ years of experience in the field of application security or related security role
Passion for learning and helping others
Excellent verbal and written communication skills, with high attention to detail
The US base salary range for this full-time position is between $150,000 - $350,000 annually.
The pay offered for this position may vary based on several individual factors, including job-related knowledge, skills, and experience. The total compensation package may also include additional components/benefits depending on the specific role. This information will be shared if an employment offer is extended.
Auto-ApplyProduct Security Engineer II - HashiCorp Security
Cyber security analyst job in San Jose, CA
Introduction A career in IBM Software means you'll be part of a team that transforms our customer's challenges into industry-leading solutions. We are an infinitely curious team, always seeking new possibilities, and dedicated to creating the world's leading AI-powered, cloud-native software solutions. Our renowned legacy creates endless global opportunities for our network of IBMers. We are a team of deep product experts, ensuring exceptional client experiences, with a focus on delivery, excellence, and obsession over customer outcomes. This position involves contributing to HashiCorp's offerings, now part of IBM, which empower organizations to automate and secure multi-cloud and hybrid environments. You will join a team managing the lifecycle of infrastructure and security, enhancing IBM's cloud solutions to ensure enterprises achieve efficiency, security, and scalability in their cloud journey.
About this team:
The Product Security Platform Partnerships team is composed of security engineers working to ensure HashiCorp delivers secure software to its customers. We work closely with product engineering teams at HashiCorp, enabling them to write secure code and embed security into the development processes. We are responsible for design review, threat modeling, and code review of new features, as well as vulnerability management across our entire product portfolio.
Your role and responsibilities
We are looking for a Product Security Engineer II to help scale our product security function, partnering closely with Research & Development teams to ensure that security is appropriately addressed across the HashiCorp suite of cloud, self-managed, and community products.
In this role, your responsibilities will include:
* Contribute to secure architecture and design of HashiCorp products, across our cloud, self-managed, and community product portfolio.
* Work across various R&D teams to prioritize security features and bugs, and ensure implementation and mitigations.
* Monitor threats and vulnerabilities impacting HashiCorp products and services; triage reported vulnerabilities, identify mitigations and assess/communicate associated risk.
* Act as SME on multiple information security areas (e.g. security architecture, application security, threat modeling etc.).
* Plan & execute security assessments (dynamic testing, static testing, code review, etc) and threat modeling of HashiCorp's products, services, and associated cloud infrastructure.
* Assist in execution of 3rd-party audits, penetration tests, and bug bounty programs.
* Contribute to the development of security solutions across the product life-cycle, such as standalone security tools, CI/CD pipeline integrations, product security features/fixes, etc.
* Contribute to the creation and delivery of security training.
* Research emerging attack vectors and techniques.
Required education
Bachelor's Degree
Preferred education
Master's Degree
Required technical and professional expertise
* Hands-on experience in Security.
* Secure development practices, and integration into broader engineering activities.
* Security design / architecture and threat modeling.
* Product and service architectures in modern, multi-tenant cloud environments (IaaS, SaaS, PaaS).
* Amazon Web Services (AWS), Microsoft Azure, and/or Google Cloud Platform (GCP).
* Secure operations practices, specifically in cloud environments.
* Authentication and Identity management (e.g. SAML, SSO, OIDC, SCIM, etc) security best practices
* Application and infrastructure security testing methodologies and tools.
* Vulnerabilities (old and new), and options for defense / mitigation.
* Product vulnerability management lifecycle.
* Working with and/or supporting product engineering teams.
* Security audits, penetration tests, and/or bug bounty programs.
* Cryptography and cryptographic primitives.
* Strong written and verbal communication skills.
Preferred technical and professional experience
* Modern engineering practices, processes, and tools, particularly related to the Go programming language and ecosystem.
* Knowledge of application security topics, a pragmatic approach to security, and the ability to empathize with engineers and product managers across the company.
ABOUT BUSINESS UNIT
IBM Software infuses core business operations with intelligence-from machine learning to generative AI-to help make organizations more responsive, productive, and resilient. IBM Software helps clients put AI into action now to create real value with trust, speed, and confidence across digital labor, IT automation, application modernization, security, and sustainability. Critical to this is the ability to make use of all data, because AI is only as good as the data that fuels it. In most organizations data is spread across multiple clouds, on premises, in private datacenters, and at the edge. IBM's AI and data platform scales and accelerates the impact of AI with trusted data, and provides leading capabilities to train, tune and deploy AI across business. IBM's hybrid cloud platform is one of the most comprehensive and consistent approach to development, security, and operations across hybrid environments-a flexible foundation for leveraging data, wherever it resides, to extend AI deep into a business.
YOUR LIFE @ IBM
In a world where technology never stands still, we understand that, dedication to our clients success, innovation that matters, and trust and personal responsibility in all our relationships, lives in what we do as IBMers as we strive to be the catalyst that makes the world work better.
Being an IBMer means you'll be able to learn and develop yourself and your career, you'll be encouraged to be courageous and experiment everyday, all whilst having continuous trust and support in an environment where everyone can thrive whatever their personal or professional background.
Our IBMers are growth minded, always staying curious, open to feedback and learning new information and skills to constantly transform themselves and our company. They are trusted to provide on-going feedback to help other IBMers grow, as well as collaborate with colleagues keeping in mind a team focused approach to include different perspectives to drive exceptional outcomes for our customers. The courage our IBMers have to make critical decisions everyday is essential to IBM becoming the catalyst for progress, always embracing challenges with resources they have to hand, a can-do attitude and always striving for an outcome focused approach within everything that they do.
Are you ready to be an IBMer?
ABOUT IBM
IBM's greatest invention is the IBMer. We believe that through the application of intelligence, reason and science, we can improve business, society and the human condition, bringing the power of an open hybrid cloud and AI strategy to life for our clients and partners around the world.
Restlessly reinventing since 1911, we are not only one of the largest corporate organizations in the world, we're also one of the biggest technology and consulting employers, with many of the Fortune 500 companies relying on the IBM Cloud to run their business.
At IBM, we pride ourselves on being an early adopter of artificial intelligence, quantum computing and blockchain. Now it's time for you to join us on our journey to being a responsible technology innovator and a force for good in the world.
IBM is proud to be an equal-opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, gender, gender identity or expression, sexual orientation, national origin, genetics, pregnancy, disability, neurodivergence, age, or other characteristics protected by the applicable law. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
OTHER RELEVANT JOB DETAILS
IBM will not be providing visa sponsorship for this position now or in the future. Therefore, in order to be considered for this position, you must have the ability to work without a need for current or future visa sponsorship.
The compensation range and benefits for this position are based on a full-time schedule for a full calendar year. The salary will vary depending on your job-related skills, experience and location. Pay increment and frequency of pay will be in accordance with employment classification and applicable laws. For part time roles, your compensation and benefits will be adjusted to reflect your hours. Benefits may be pro-rated for those who start working during the calendar year.
Sr, Security Engineer
Cyber security analyst job in San Jose, CA
At F5, we strive to bring a better digital world to life. Our teams empower organizations across the globe to create, secure, and run applications that enhance how we experience our evolving digital world. We are passionate about cybersecurity, from protecting consumers from fraud to enabling companies to focus on innovation.
Everything we do centers around people. That means we obsess over how to make the lives of our customers, and their customers, better. And it means we prioritize a diverse F5 community where each individual can thrive.
About the Role
Join a high-impact team using cutting-edge security technologies and practices to protect F5's enterprise and product environments. As a Senior Security Engineer / Threat Hunter, you will lead strategic initiatives, develop technical solutions, and drive continuous improvements in our cyber defense capabilities. You'll be a key player in threat detection, incident response, and proactive threat hunting across cloud and on-prem environments.
Key Responsibilities
* Lead threat hunting engagement for Global Cyber Security Detections and Investigations team across enterprise and product environments.
* Lead and guide team members in threat hunting practices and up skilling efforts.
* Perform proactive threat hunting and cloud/host forensics (AWS, Azure, GCP, Linux, Windows, mac OS).
* Conduct technical security assessments, including static/dynamic analysis and threat modeling.
* Automate manual processes to reduce operational toil and improve response times.
* Collaborate with SRE, Architecture, and Operations teams to implement security standards and controls.
* Utilize security tooling (i.e., EDR, DLP, vulnerability scanners, posture management).
* Advise stakeholders on secure design principles and security best practices.
* Maintain and improve security runbooks and documentation.
* Stay current on emerging threats, CVEs, and industry trends applying to hunting practices
* Follow F5 information security policies and protect information assets from unauthorized access, disclosure, modification, destruction or interference
* Performs other related duties as assigned
* Follow the F5 behaviors
Required Skills & Experience
* 8+ years in cybersecurity, including threat hunting, incident response, and security engineering.
* Strong experience with SIEM (e.g., Falcon, Splunk, Sentinel), SOAR, and EDR platforms.
* Deep understanding of MITRE ATT&CK framework and threat actor TTPs.
* Apps Proficiency in scripting or utilizing automation tools (Python, PowerApps, Power Automoate) for automation and tooling.
* Hands-on experience with cloud security (AWS, Azure, GCP) and infrastructure as code (Terraform, Ansible).
* Solid grasp of UNIX/Linux systems, networking protocols, and firewall architecture.
* Experience with vulnerability management, penetration testing, and secure architecture design.
* Excellent communication skills with ability to interface across technical and non-technical stakeholders.
Preferred Qualifications
* Certifications: GCIH, GCFR, CEH, or equivalent SANS training.
* Experience with ServiceNow, ADO or similar ticketing systems.
* Familiarity with container orchestration (Kubernetes, Docker) and CI/CD pipelines.
* Exposure to FedRamp, eDiscovery, and DLP casework.
* Strong interpersonal skills and a collaborative mindset.
* Ability to lead and mentor junior engineers.
* Ability to drive strategic long-term initiatives with cross org leaders.
* Ability to effectively present to our executive leadership
Work Environment
* Full-time position with potential for shift flexibility.
* Requires scheduled on-call work outside core business hours (early mornings, evenings, weekends, holidays) shared with the larger team.
* Duties performed at a desk or computer station; remote collaboration across time zones.
The Job Description is intended to be a general representation of the responsibilities and requirements of the job. However, the description may not be all-inclusive, and responsibilities and requirements are subject to change.
The annual base pay for this position is: $120,000.00 - $180,000.00
F5 maintains broad salary ranges for its roles in order to account for variations in knowledge, skills, experience, geographic locations, and market conditions, as well as to reflect F5's differing products, industries, and lines of business. The pay range referenced is as of the time of the job posting and is subject to change.
You may also be offered incentive compensation, bonus, restricted stock units, and benefits. More details about F5's benefits can be found at the following link: ******************************************** F5 reserves the right to change or terminate any benefit plan without notice.
Please note that F5 only contacts candidates through F5 email address (ending with @f5.com) or auto email notification from Workday (ending with f5.com or @myworkday.com).
Equal Employment Opportunity
It is the policy of F5 to provide equal employment opportunities to all employees and employment applicants without regard to unlawful considerations of race, religion, color, national origin, sex, sexual orientation, gender identity or expression, age, sensory, physical, or mental disability, marital status, veteran or military status, genetic information, or any other classification protected by applicable local, state, or federal laws. This policy applies to all aspects of employment, including, but not limited to, hiring, job assignment, compensation, promotion, benefits, training, discipline, and termination. F5 offers a variety of reasonable accommodations for candidates. Requesting an accommodation is completely voluntary. F5 will assess the need for accommodations in the application process separately from those that may be needed to perform the job. Request by contacting accommodations@f5.com.
Auto-Apply